US9672339B2 - Electro-biometric authentication - Google Patents

Electro-biometric authentication Download PDF

Info

Publication number
US9672339B2
US9672339B2 US13/711,928 US201213711928A US9672339B2 US 9672339 B2 US9672339 B2 US 9672339B2 US 201213711928 A US201213711928 A US 201213711928A US 9672339 B2 US9672339 B2 US 9672339B2
Authority
US
United States
Prior art keywords
individual
statistical
statistical norm
norm
deviations
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US13/711,928
Other versions
US20140165184A1 (en
Inventor
Daniel H. Lange
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Priority to US13/711,928 priority Critical patent/US9672339B2/en
Assigned to INTEL CORPORATION reassignment INTEL CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LANGE, DANIEL H.
Publication of US20140165184A1 publication Critical patent/US20140165184A1/en
Application granted granted Critical
Publication of US9672339B2 publication Critical patent/US9672339B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • This relates to authentication of users of processor-based devices.
  • Password protection is widely used at present but is woefully inadequate. Passwords can be stolen using random generation and an observer may be able to discern the password entry and thereby gain unauthorized entry. Users commonly forget passwords. This means that the passwords must be ever more complicated, increasing the likelihood that consumers will have trouble remembering them. Moreover, because of different password rules for different servers, users must generate a plurality of passwords, making user retention of those passwords ever more difficult.
  • a computer executed method may extract data from electrophysiological signals belonging to an individual. That data may be used to authenticate the individual.
  • FIG. 1 is a block diagram of exemplary system for practicing embodiments according to the present technology
  • FIG. 2 is a flowchart of an exemplary method for practicing embodiments according to the present technology.
  • FIG. 3 is a front elevational view of one embodiment.
  • Healthcare may be coupled with existing everyday activities, such that healthcare data is seamlessly and transparently acquired and kept up-to-date, providing an inherent solution to user compliance and improving consumer healthcare.
  • Biometric authentication replacing or supplementing common use of passwords, when based on measurement of the same physiological modality as used for healthcare, provides a solution to coupling consumer healthcare with a daily (or more frequent) activity.
  • electro-biometric based authentication may replace passwords and seamlessly enable consumer healthcare analyses.
  • electro-biometric means “based on electrical signals generated from one or more distinguishing user physiological characteristics.”
  • a user utilizes an electrocardiogram (EKG) based authentication apparatus by touching a pair of conductive contacts or other sensor(s). Consequently, heart-beat data is collected for biometric matching processing, as well as for fine tuning of the biometric signature space as time goes by.
  • EKG electrocardiogram
  • the same heart-beat data may also be analyzed online or saved for future offline analyses.
  • Example analyses might include calculation of the heart-rate by counting the number of heart-beats per minute, estimation of level of stress and mood using heart-rate variability analyses, and time-locked averaging for establishing a high quality EKG complex for diagnosis of heart conditions.
  • An ever expanding or adaptive database may be used to establish personal average statistical norms as well as personal time-varying statistical norms. These norms can subsequently be used to detect abrupt changes or gradual shifting trends in certain healthcare indices, which might indicate that the user is operating outside of his or her normal comfort zone or that his or her normal comfort zone is shifting.
  • Such indications might be used to alert the user or a pre-assigned third party, such as a caregiver, to an uncharacteristic situation such as a high level of stress, change of mood, high pulse rate, or atypical change in the EKG waveform.
  • the sub-systems are derived from and reciprocally support the other important processes. These processes may include but are not limited to:
  • Consumer healthcare indicates may include heart rate, level of stress, mood, EKG diagnostic landmarks, as well as any other indices that can be extracted from a heartbeat.
  • Deviations from the standard norms may be defined as changes exceeding certain norm thresholds.
  • Norm thresholds may be calculated as representing values with some statistical probability, such as values external to an average plus/minus an x number of standard deviations. Deviations would be evaluated as outlying data with associated degree of random improbability, which can be employed to determine whether healthcare statistical norms need to be altered.
  • the system 10 of FIG. 1 may include one or more processors 26 and memory 28 .
  • the memory 28 may store, in part, instructions and data for execution by the processor 26 .
  • the memory 28 may store executable code when in operation.
  • the system may also be incorporated in any processor-based system input/output device including a touch pad, a keyboard, or a mouse as examples. It may be incorporated into input/output device elements, such as keys, that need to be touched anyway to operate the device.
  • the database 32 may include a mass storage device and portable storage medium drive(s).
  • the mass storage device may be implemented with a magnetic disk drive or an optical disk drive, which may be a non-volatile storage device for storing data and instructions for use by the processor 26 .
  • the mass storage device can store system software for implementing embodiments according to the present technology for purposes of loading that software into the memory 28 .
  • the network interface 30 may allow the physiological information that is collected to also be used for medical analysis purposes.
  • a network interface would allow information about physiological conditions to be transmitted to a health professional for further analysis.
  • the information that may be collected automatically upon use of a processor-based device may likewise be used for authentication as well as medical diagnoses and medical monitoring purposes.
  • the data that is captured may include additional information not specifically purposed for authentication but instead targeted to provide medical information to a healthcare professional. This medical information may be the same for all users or may be specifically targeted for conditions known or suspected to exist in a case of a particular individual.
  • the processor 26 may also be coupled to an interface 24 .
  • the interface 24 receives electro-biometric signals from the electrodes 12 and 14 .
  • the electrodes 12 and 14 may be body attachable electrodes including those of the type that are conventionally secured by removable adhesive as well as bare metal contacts that simply make contact with the skin.
  • the contacts may be spaced so as to touch either side of a user's finger, such as a user's index finger when the user is resting on a processor-based device.
  • the contacts may be positioned to contact a finger resting on a button or actuator in order to initiate operation of the processor-based device.
  • the electrodes 12 and 14 may be coupled to preamplifer 16 , filters 18 , and an analog digital converter 20 . Signal analysis of the resulting signals may be obtained in block 22 .
  • information about heart rate and rhythm may be obtained in the form of voltage signals.
  • current signals may be obtained for example in connection with body impedance measurements.
  • biometric matching is performed.
  • process proceeds to diamond 520 . If, on the other hand, the identity of the user is not confirmed then the process proceeds to block 525 where the identity of the user is rejected. However, the user may optionally be given the opportunity to enter a password in order to authenticate, thus allowing the process to proceed to diamond 520 .
  • a given healthcare parameter(s) is compared to its respective threshold.
  • the threshold is determined by comparison to accepted clinical or other accepted normal values or derived by comparison to baseline user data statistical distributions, or some combination thereof.
  • the process proceeds to block 530 . If the healthcare parameter(s) is not within its respective normal threshold range, then the process proceeds to step 535 .
  • norm values are updated if required for the given healthcare application(s). This may be accomplished by taking the current measurements and combining (e.g. averaging, etc.) then with previously stored data. Generally, increasing the frequency with which norms are calculated and the duration of taking measurements (both for a given instance and over a period of days or weeks) increases the accuracy of the data.
  • a processor-based device 40 namely any device that includes a processor, shown in FIG. 3 may be used in some embodiments of the present invention. It may be any processor-based device including a computer, a tablet, an e-book reader, a mobile Internet device, a cellular telephone, a watch, a remote control for a television or other entertainment device, or an entertainment device, to mention some examples.
  • the sensor may be incorporated into the body of the processor-based device and in some embodiments it may be incorporated into regions of the device on which the user must normally make contact. For example it may be incorporated into touchpads, user operable buttons, or other surfaces on the body where the user may make human contact, typically with the finger, with one or more fingers.
  • two human body securable electrodes of contacts 12 and 14 may be used to make two different measurements of a characterizing human physiological condition.
  • the processor-based device 40 may include a contact area 46 which may be simply the surface of a housing or a maybe a touch or pushbutton, normally pushed or touched in order to operate the device.
  • the device 40 may typically have a display screen 42 surrounded by a housing 44 .
  • the user when the user puts his or her fingers on the contact area 46 , for example, to begin operation of the device, the user makes electrical contact with the two contacts 12 and 14 . Then two different electro-biometric measurements may be made, in some embodiments seriatim automatically without even notifying the user. That is, simply by attempting to operate the device, the device may automatically, entirely on its own, take two biometric measurements and use those measurements in order to identify the user. The user may be identified, for example during the normal boot-up sequence of the device 40 , and the user may in some cases have no idea that a biometric analysis for purposes of authentication has been undertaken. In some cases the device 40 cannot be used if authentication fails.
  • physiological data that is captured may be stored and used for a variety of purposes. It may be used for monitoring the health of the individual user in some embodiments. It may be aggregated with information made over a computer network automatically with information from a variety of other users in order to track physiological trends.
  • One example embodiment may be a computer executed method comprising extracting data from electro-physiological signals belonging to an individual, and using said data to authenticate said individual.
  • the method may also include calculating deviations in said data from standard statistical norms belonging to the individual, where the standard statistical norms are established and adjusted periodically when the individual performs an authentication transaction using a data-based biometric apparatus.
  • the extracted data comprises EKG data.
  • the data comprises consumer healthcare indices that include at least one of heart rate, level of stress, mood, EKG diagnostic landmarks, and any other indices that can be extracted from a heartbeat.
  • deviations from the standard statistical norms are defined as changes exceed certain norm thresholds.
  • norm thresholds are calculated as representing values with some statistical probability, such as values external to an average plus/minus an x number of standard deviations.
  • non-transitory computer readable media storing instructions to implement a sequence comprising extracting data from electro-physiological signals belonging to an individual, and using said data to authenticate said individual.
  • the media may further store instructions to implement a sequence including calculating deviations in said data from standard statistical norms belonging to the individual, where the standard statistical norms are established and adjusted periodically when the individual performs an authentication transaction using a data-based biometric apparatus.
  • Another media wherein the extracted data comprises EKG data.
  • the data comprises consumer healthcare indices that include at least one of heart rate, level of stress, mood, EKG diagnostic landmarks, and any other indices that can be extracted from a heartbeat.
  • deviations from the standard statistical norms are defined as changes exceed certain norm thresholds.
  • norm thresholds are calculated as representing values with some statistical probability, such as values external to an average plus/minus an x number of standard deviations

Abstract

Electro-biometric data obtained from a user of a processor-based device may be used to authenticate that user. In some cases, no special action may need to be taken to initiate authentication.

Description

BACKGROUND
This relates to authentication of users of processor-based devices.
Because of the ever-increasing volume of secure transactions taking place over computerized devices, the need for user authentication is similarly increasing. Because transactions may be undertaken between a remote user and a server, such as a bank server, or other servers where security is important, there is a heightened need to be sure that the person who is remotely connecting to the server is who the person says the person is. The reasons for this include the prevention of fraud, theft of funds, and unauthorized access to servers and other computer systems.
Password protection is widely used at present but is woefully inadequate. Passwords can be stolen using random generation and an observer may be able to discern the password entry and thereby gain unauthorized entry. Users commonly forget passwords. This means that the passwords must be ever more complicated, increasing the likelihood that consumers will have trouble remembering them. Moreover, because of different password rules for different servers, users must generate a plurality of passwords, making user retention of those passwords ever more difficult.
BRIEF SUMMARY OF THE INVENTION
In some embodiments, a computer executed method may extract data from electrophysiological signals belonging to an individual. That data may be used to authenticate the individual.
BRIEF DESCRIPTION OF THE DRAWINGS
Some embodiments are described with respect to the following figures:
FIG. 1 is a block diagram of exemplary system for practicing embodiments according to the present technology;
FIG. 2 is a flowchart of an exemplary method for practicing embodiments according to the present technology; and
FIG. 3 is a front elevational view of one embodiment.
DETAILED DESCRIPTION
Healthcare may be coupled with existing everyday activities, such that healthcare data is seamlessly and transparently acquired and kept up-to-date, providing an inherent solution to user compliance and improving consumer healthcare.
Biometric authentication replacing or supplementing common use of passwords, when based on measurement of the same physiological modality as used for healthcare, provides a solution to coupling consumer healthcare with a daily (or more frequent) activity. Thus, electro-biometric based authentication may replace passwords and seamlessly enable consumer healthcare analyses. As used herein, “electro-biometric” means “based on electrical signals generated from one or more distinguishing user physiological characteristics.”
In some embodiments, a user utilizes an electrocardiogram (EKG) based authentication apparatus by touching a pair of conductive contacts or other sensor(s). Consequently, heart-beat data is collected for biometric matching processing, as well as for fine tuning of the biometric signature space as time goes by.
The same heart-beat data may also be analyzed online or saved for future offline analyses. Example analyses might include calculation of the heart-rate by counting the number of heart-beats per minute, estimation of level of stress and mood using heart-rate variability analyses, and time-locked averaging for establishing a high quality EKG complex for diagnosis of heart conditions.
An ever expanding or adaptive database, increasing with every use of the authentication apparatus, may be used to establish personal average statistical norms as well as personal time-varying statistical norms. These norms can subsequently be used to detect abrupt changes or gradual shifting trends in certain healthcare indices, which might indicate that the user is operating outside of his or her normal comfort zone or that his or her normal comfort zone is shifting.
Such indications might be used to alert the user or a pre-assigned third party, such as a caregiver, to an uncharacteristic situation such as a high level of stress, change of mood, high pulse rate, or atypical change in the EKG waveform. In terms of the synergism of coupled functionality and data collection of the biometrics and healthcare sub-systems working in tandem, the sub-systems are derived from and reciprocally support the other important processes. These processes may include but are not limited to:
a) when a user identity is rejected by the biometric system, the data is not stored so as not to contaminate one user's database with data acquired from a non-licensed user;
b) when a user turns on a healthcare application, and submits his or her EKG data for analysis, the same data may be used for fine tuning of the biometric signature space of the user; and
c) with either authentication or healthcare transactions, correlating biometric signatures with healthcare indices to establish relationships between the biometric signatures and healthcare indices enhances the analytic and diagnostic capabilities of each sub-system.
In some embodiments certain consumer healthcare indices may be extracted from EKG (or ECG) data belonging to an individual. Deviations from standard statistical norms belonging to the individual may be calculated. The standard norms may be established and adjusted periodically or a periodically for except when individual performs an authentication transaction using a computing apparatus. The present technology is not limited to EKG. The utilization of any suitable dynamic physiological systems (e.g. electroencephalography (EEG), electromyography (EMG), electrooculography (EOG), electroretinography (ERG), whether provoked or resting), is contemplated.
Consumer healthcare indicates may include heart rate, level of stress, mood, EKG diagnostic landmarks, as well as any other indices that can be extracted from a heartbeat. Deviations from the standard norms may be defined as changes exceeding certain norm thresholds. Norm thresholds may be calculated as representing values with some statistical probability, such as values external to an average plus/minus an x number of standard deviations. Deviations would be evaluated as outlying data with associated degree of random improbability, which can be employed to determine whether healthcare statistical norms need to be altered.
In some embodiments according to the present technology, a method and system are provided for collecting biometric EKG data when an individual submits his or her EKG data for healthcare analyses.
When a user comes into contact with one or more sensors (e.g. two electrodes), electro-physiological signals are read and an authentication check is performed to determine if the current user is the registered user. If not, then the identity of the user is rejected. A message indicating identity rejection may be displayed, and the user may be given a chance to enter a password in order to authenticate.
The system 10 of FIG. 1 may include one or more processors 26 and memory 28. The memory 28 may store, in part, instructions and data for execution by the processor 26. The memory 28 may store executable code when in operation. The system may also be incorporated in any processor-based system input/output device including a touch pad, a keyboard, or a mouse as examples. It may be incorporated into input/output device elements, such as keys, that need to be touched anyway to operate the device.
In some embodiments, the sensor(s) may be part of a consumer device (e.g. a cell phone) or of its housing. Measurements may be taken whenever the user touches or picks up the device (assuming the user is properly authenticated). This allows for data to be recorded over a period of time without any thought or effort on the part of the user.
The database 32 may include a mass storage device and portable storage medium drive(s). The mass storage device may be implemented with a magnetic disk drive or an optical disk drive, which may be a non-volatile storage device for storing data and instructions for use by the processor 26. The mass storage device can store system software for implementing embodiments according to the present technology for purposes of loading that software into the memory 28.
Also coupled to the processor 26 are a network interface 30 and a display 34. The network interface 30 may allow the physiological information that is collected to also be used for medical analysis purposes. For example, a network interface would allow information about physiological conditions to be transmitted to a health professional for further analysis. Thus in some embodiments, the information that may be collected automatically upon use of a processor-based device may likewise be used for authentication as well as medical diagnoses and medical monitoring purposes. In some cases, the data that is captured may include additional information not specifically purposed for authentication but instead targeted to provide medical information to a healthcare professional. This medical information may be the same for all users or may be specifically targeted for conditions known or suspected to exist in a case of a particular individual.
The processor 26 may also be coupled to an interface 24. The interface 24 receives electro-biometric signals from the electrodes 12 and 14. In some embodiments the electrodes 12 and 14 may be body attachable electrodes including those of the type that are conventionally secured by removable adhesive as well as bare metal contacts that simply make contact with the skin. For example, in one embodiment the contacts may be spaced so as to touch either side of a user's finger, such as a user's index finger when the user is resting on a processor-based device. In some embodiments, the contacts may be positioned to contact a finger resting on a button or actuator in order to initiate operation of the processor-based device.
The electrodes 12 and 14 may be coupled to preamplifer 16, filters 18, and an analog digital converter 20. Signal analysis of the resulting signals may be obtained in block 22.
In some embodiments, information about heart rate and rhythm may be obtained in the form of voltage signals. In other embodiments, current signals may be obtained for example in connection with body impedance measurements.
FIG. 2 shows a sequence for practicing embodiments according to the present technology. The sequence may be implemented in hardware, software, and/or firmware. In software and firmware embodiments, it may be implemented by computer executed instructions stored on one or more non-transitory computer readable media such as magnetic, optical or semiconductor storage.
At block 505, measurements are taken for a given period of time (e.g. up to 10 seconds, etc.). The measurements may be of electro-physiological signals, such as EKG signals, belonging to an individual. It is contemplated that various other signals may be measured in addition to or in place of EKG signals.
At block 510, in one embodiment, biometric matching is performed.
At diamond 515, if the identity of the user is confirmed, then process proceeds to diamond 520. If, on the other hand, the identity of the user is not confirmed then the process proceeds to block 525 where the identity of the user is rejected. However, the user may optionally be given the opportunity to enter a password in order to authenticate, thus allowing the process to proceed to diamond 520.
At diamond 520, a given healthcare parameter(s) is compared to its respective threshold. Depending on the parameter, the threshold is determined by comparison to accepted clinical or other accepted normal values or derived by comparison to baseline user data statistical distributions, or some combination thereof.
If the healthcare parameter(s) is within its respective normal threshold range, then the process proceeds to block 530. If the healthcare parameter(s) is not within its respective normal threshold range, then the process proceeds to step 535.
At block 530, norm values are updated if required for the given healthcare application(s). This may be accomplished by taking the current measurements and combining (e.g. averaging, etc.) then with previously stored data. Generally, increasing the frequency with which norms are calculated and the duration of taking measurements (both for a given instance and over a period of days or weeks) increases the accuracy of the data.
At block 535, the parameter(s) is not within its respective allowed threshold range, so a flag may be set indicating that this parameter(s) is an outlier. The outlier may be stored and the norm values updated. A message may be issued to the user and/or a healthcare practitioner indicating that there may be a medical issue. In some embodiments, if additional outliers are encountered at a sufficient frequency, then they are used to adjust the norm values. As outlier determination is based on probabilistic assumptions and/or formal determination of outliers. Whether to use the outlier to adjust norm values involves setting decision criteria which address these assumptions. If an outlier is defined on the basis of 3 standard deviations from the mean, its probability of occurrence is 0.3%. Using the binomial distribution and the probability, we can determine the probability of one or more outliers in a sample occurring by random chance. For example if a sample of 100 observations provides one such apparent outlier, the binomial distribution suggests that the probability of this happening by change is 22%; however, for 2 such outliers, this falls rapidly to 3%; for 3 outliers, 0.3% for 4, 0.02%. For most cases, according to statistical convention, we can probably accept that a random chance probability of less than 5% is grounds for re-evaluating the distribution parameters and norm values.
A processor-based device 40, namely any device that includes a processor, shown in FIG. 3 may be used in some embodiments of the present invention. It may be any processor-based device including a computer, a tablet, an e-book reader, a mobile Internet device, a cellular telephone, a watch, a remote control for a television or other entertainment device, or an entertainment device, to mention some examples. In many embodiments, the sensor may be incorporated into the body of the processor-based device and in some embodiments it may be incorporated into regions of the device on which the user must normally make contact. For example it may be incorporated into touchpads, user operable buttons, or other surfaces on the body where the user may make human contact, typically with the finger, with one or more fingers.
In some embodiments, two human body securable electrodes of contacts 12 and 14 may be used to make two different measurements of a characterizing human physiological condition. Thus, the processor-based device 40 may include a contact area 46 which may be simply the surface of a housing or a maybe a touch or pushbutton, normally pushed or touched in order to operate the device. In addition, the device 40 may typically have a display screen 42 surrounded by a housing 44.
In this example, when the user puts his or her fingers on the contact area 46, for example, to begin operation of the device, the user makes electrical contact with the two contacts 12 and 14. Then two different electro-biometric measurements may be made, in some embodiments seriatim automatically without even notifying the user. That is, simply by attempting to operate the device, the device may automatically, entirely on its own, take two biometric measurements and use those measurements in order to identify the user. The user may be identified, for example during the normal boot-up sequence of the device 40, and the user may in some cases have no idea that a biometric analysis for purposes of authentication has been undertaken. In some cases the device 40 cannot be used if authentication fails.
In addition, the physiological data that is captured may be stored and used for a variety of purposes. It may be used for monitoring the health of the individual user in some embodiments. It may be aggregated with information made over a computer network automatically with information from a variety of other users in order to track physiological trends.
The following clauses and/or examples pertain to further embodiments:
One example embodiment may be a computer executed method comprising extracting data from electro-physiological signals belonging to an individual, and using said data to authenticate said individual. The method may also include calculating deviations in said data from standard statistical norms belonging to the individual, where the standard statistical norms are established and adjusted periodically when the individual performs an authentication transaction using a data-based biometric apparatus. Another method wherein the extracted data comprises EKG data. Another method wherein the data comprises consumer healthcare indices that include at least one of heart rate, level of stress, mood, EKG diagnostic landmarks, and any other indices that can be extracted from a heartbeat. Another method wherein deviations from the standard statistical norms are defined as changes exceed certain norm thresholds. Another method wherein norm thresholds are calculated as representing values with some statistical probability, such as values external to an average plus/minus an x number of standard deviations.
In another example embodiment there may be one or more non-transitory computer readable media storing instructions to implement a sequence comprising extracting data from electro-physiological signals belonging to an individual, and using said data to authenticate said individual. The media may further store instructions to implement a sequence including calculating deviations in said data from standard statistical norms belonging to the individual, where the standard statistical norms are established and adjusted periodically when the individual performs an authentication transaction using a data-based biometric apparatus. Another media wherein the extracted data comprises EKG data. Another media wherein the data comprises consumer healthcare indices that include at least one of heart rate, level of stress, mood, EKG diagnostic landmarks, and any other indices that can be extracted from a heartbeat. Another media wherein deviations from the standard statistical norms are defined as changes exceed certain norm thresholds. Another media wherein wherein norm thresholds are calculated as representing values with some statistical probability, such as values external to an average plus/minus an x number of standard deviations
Another example embodiment may be an apparatus comprising a pair of electrodes, and a processor coupled to said electrodes to develop electro-physiological signals from an individual and to use said data to authenticate that individual. The apparatus may include said processor to calculate deviations in said data from standard statistical norms belonging to the individual, where the standard statistical norms are established and adjusted periodically when the individual performs an authentication transaction using a data-based biometric apparatus. Another apparatus wherein the extracted data comprises EKG data. Another apparatus wherein the data comprises consumer healthcare indices that include at least one of heart rate, level of stress, mood, EKG diagnostic landmarks, and any other indices that can be extracted from a heartbeat. Another apparatus wherein norm thresholds are calculated as representing values with some statistical probability, such as values external to an average plus/minus an x number of standard deviations. Another apparatus may also be in the form of a computer, a cellular telephone or a television remote control.
While various embodiments have been described above, it should be understood that they have been presented by way of example only, and not limitation. The descriptions are not intended to limit the scope of the invention to the particular forms set forth herein. Thus, the breadth and scope of a preferred embodiment should not be limited by any of the above-described exemplary embodiments. It should be understood that the above description is illustrative and not restrictive. To the contrary, the present descriptions are intended to cover such alternatives, modifications, and equivalents as may be included within the spirit and scope of the invention as defined by the appended claims and otherwise appreciated by one of ordinary skill in the art. The scope of the invention should, therefore, be determined not with reference to the above description, but instead should be determined with reference to the appended claims along with their full scope of equivalents.
While the present invention has been described with respect to a limited number of embodiments, those skilled in the art will appreciate numerous modifications and variations therefrom. It is intended that the appended claims cover all such modifications and variations as fall within the true spirit and scope of this present invention.

Claims (8)

What is claimed is:
1. A computer executed method comprising:
acquiring heartbeat data, using an electrocardiogram (EKG)-based biometric apparatus, from electro-physiological signals belonging to an individual to establish a statistical norm for said individual, said statistical norm based on acquired heartbeat data to establish baseline heartbeat data for the individual;
authenticating said individual based on newly acquired heartbeat data captured during a subsequent authentication;
determining if said newly acquired heartbeat data is a deviation from said statistical norm belonging to the individual, wherein said deviation from said statistical norm is defined as a change exceeding a certain statistical norm threshold, wherein said statistical norm threshold is calculated as representing a value with a statistical probability, wherein said deviation is a difference from said statistical norm that has occurred a number of times indicative of less than a 5% chance that the deviation from said statistical norm is not physiologically based and is only due to random chance;
keeping track of the number of said deviations beyond said statistical norm over time;
keeping track of the number of times the individual has been authenticated over said time;
determining a threshold frequency based on a number of said deviations with respect to a number of authentications over said time, wherein said number of said deviations is at least two;
revising said statistical norm when the number of deviations exceeds the threshold frequency; and
subsequently authenticating said individual using the revised statistical norm and subsequently acquired heartbeat data.
2. One or more non-transitory computer readable media storing instructions to implement a sequence comprising:
acquiring heartbeat data, using an electrocardiogram (EKG)-based biometric apparatus, from electro-physiological signals belonging to an individual to establish a statistical norm for said individual, said statistical norm based on acquired heartbeat data to establish baseline heartbeat data for the individual;
authenticating said individual based on newly acquired heartbeat data captured during a subsequent authentication;
determining if said newly acquired heartbeat data is a deviation from said statistical norm belonging to the individual, wherein said deviation from said statistical norm is defined as a change exceeding a certain statistical norm threshold, wherein said statistical norm threshold is calculated as representing a value with a statistical probability, wherein said deviation is a difference from said statistical norm that has occurred a number of times indicative of less than a 5% chance that the deviation from said statistical norm is not physiologically based and is only due to random chance;
keeping track of the number of said deviations beyond said statistical norm over time;
keeping track of the number of times the individual has been authenticated over said time;
determining a threshold frequency based on a number of deviations with respect to a number of authentications over said time, wherein said number of said deviations is at least two;
revising said statistical norm when the number of deviations exceeds the threshold frequency; and
subsequently authenticating said individual using the revised statistical norm and subsequently acquired heartbeat data.
3. The media of claim 2 further storing instructions to implement a sequence including calculating deviations in said data from standard statistical norms belonging to the individual, where the standard statistical norms are established and adjusted periodically when the individual performs an authentication transaction using a data-based biometric apparatus.
4. An apparatus comprising:
a pair of electrodes; and
an electrocardiogram (EKG)-based biometric apparatus coupled to said electrodes to acquire electro-physiological signals from an individual to establish a statistical norm for said individual, said statistical norm based on acquired heartbeat data to establish baseline heartbeat data for the individual, to authenticate that individual based on newly acquired heartbeat data captured during a subsequent authentication, determining if said newly acquired heartbeat data is a deviation from said statistical norm belonging to the individual, wherein said deviation from said statistical norm is defined as a change exceeding a certain statistical norm threshold, wherein said statistical norm threshold is calculated as representing a value with a statistical probability, wherein said deviation is a difference from said statistical norm that has occurred a number of times indicative of less than a 5% chance that the deviation from said statistical norm is not physiologically based and is only due to random chance, keep track of the number of said deviations beyond said statistical norm over time; keep track of the number of times the individual has been authenticated over said time, determine a threshold frequency based on a number of said deviations with respect to a number of authentications over said time, wherein said number of said deviations is at least two, revise said statistical norm when the number of deviations exceeds the threshold frequency; and subsequently authenticating said individual using the revised statistical norm and subsequently acquired heartbeat data.
5. The apparatus of claim 4 said EKG-based biometric apparatus to calculate deviations in said data from standard statistical norms belonging to the individual, where the standard statistical norms are established and adjusted periodically when the individual performs an authentication transaction using a data-based biometric apparatus.
6. The apparatus of claim 4 in the form of a computer.
7. The apparatus of claim 4 in the form of a cellular telephone.
8. The apparatus of claim 4 in the form of a television remote control.
US13/711,928 2012-12-12 2012-12-12 Electro-biometric authentication Active 2033-02-14 US9672339B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/711,928 US9672339B2 (en) 2012-12-12 2012-12-12 Electro-biometric authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/711,928 US9672339B2 (en) 2012-12-12 2012-12-12 Electro-biometric authentication

Publications (2)

Publication Number Publication Date
US20140165184A1 US20140165184A1 (en) 2014-06-12
US9672339B2 true US9672339B2 (en) 2017-06-06

Family

ID=50882560

Family Applications (1)

Application Number Title Priority Date Filing Date
US13/711,928 Active 2033-02-14 US9672339B2 (en) 2012-12-12 2012-12-12 Electro-biometric authentication

Country Status (1)

Country Link
US (1) US9672339B2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190102963A1 (en) * 2017-09-29 2019-04-04 Toyota Motor Engineering & Manufacturing North America, Inc. Systems and methods for securing an object in a vehicle

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9699182B2 (en) * 2014-06-24 2017-07-04 Abdulmotaleb El Saddik Electrocardiogram (ECG) biometric authentication
KR102257289B1 (en) * 2014-08-26 2021-05-27 삼성전자주식회사 Method and apparatus for authenticating user using ecg signal
US10069824B2 (en) 2015-05-12 2018-09-04 Branch Banking And Trust Company Biometric signature authentication and centralized storage system
US10140440B1 (en) * 2016-12-13 2018-11-27 Symantec Corporation Systems and methods for securing computing devices that are not in users' physical possessions
US10885168B2 (en) * 2017-11-24 2021-01-05 Mastercard International Incorporated User authentication via fingerprint and heartbeat
KR102278069B1 (en) * 2019-10-22 2021-07-14 조선대학교산학협력단 EMG-based user authentication device and authentication method

Citations (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020128867A1 (en) * 2000-12-29 2002-09-12 Goetzke Gary A. Chronic pain patient identification system
US20020138743A1 (en) * 2000-06-08 2002-09-26 Murakami Rick V. Method and apparatus for calibration over time of histological and physiological biometric markers for authentication
US20020152034A1 (en) * 2001-04-17 2002-10-17 Kenji Kondo Personal authentication method and device
US20020162031A1 (en) * 2001-03-08 2002-10-31 Shmuel Levin Method and apparatus for automatic control of access
US20030073917A1 (en) * 2001-10-12 2003-04-17 Neuropace, Inc. Patient-specific parameter selection for neurological event detection
US20030126448A1 (en) * 2001-07-12 2003-07-03 Russo Anthony P. Method and system for biometric image assembly from multiple partial biometric frame scans
US20040064453A1 (en) * 2002-09-27 2004-04-01 Antonio Ruiz Large-scale hierarchical identification and verification for secured ingress and egress using biometrics
US20040133582A1 (en) * 2002-10-11 2004-07-08 Howard James V. Systems and methods for recognition of individuals using multiple biometric searches
US20050022034A1 (en) * 2003-07-25 2005-01-27 International Business Machines Corporation Method and system for user authentication and identification using behavioral and emotional association consistency
US20050050367A1 (en) * 1999-09-28 2005-03-03 Chameleon Network, Inc. Portable electronic authorization system and method
US20050273333A1 (en) * 2004-06-02 2005-12-08 Philippe Morin Speaker verification for security systems with mixed mode machine-human authentication
US20050288954A1 (en) * 2000-10-19 2005-12-29 Mccarthy John Method, system and personalized web content manager responsive to browser viewers' psychological preferences, behavioral responses and physiological stress indicators
US20060031102A1 (en) * 2000-06-16 2006-02-09 Bodymedia, Inc. System for detecting, monitoring, and reporting an individual's physiological or contextual status
US20060115129A1 (en) * 2004-08-19 2006-06-01 Hiroshi Abe Authentication apparatus and authentication method
US20060210119A1 (en) * 2005-03-17 2006-09-21 Imageware Systems, Inc. Multimodal biometric analysis
US20070061166A1 (en) * 2005-08-29 2007-03-15 Narayanan Ramasubramanian Techniques for improving loss ratios
US20080097550A1 (en) * 2006-10-24 2008-04-24 Kent Dicks Systems and methods for remote patient monitoring and command execution
US20080104415A1 (en) * 2004-12-06 2008-05-01 Daphna Palti-Wasserman Multivariate Dynamic Biometrics System
US20080214903A1 (en) * 2005-02-22 2008-09-04 Tuvi Orbach Methods and Systems for Physiological and Psycho-Physiological Monitoring and Uses Thereof
US20080229408A1 (en) * 2006-08-23 2008-09-18 Siemens Aktiengesellschaft Access control system based on brain patterns
US20080294907A1 (en) * 2007-05-21 2008-11-27 Hively Lee M Methods for using a biometric parameter in the identification of persons
US20090003663A1 (en) * 2005-10-08 2009-01-01 Rolls-Royce Plc Threshold Score Validation
US20090185723A1 (en) * 2008-01-21 2009-07-23 Andrew Frederick Kurtz Enabling persistent recognition of individuals in images
US20090234198A1 (en) * 2008-03-13 2009-09-17 Kimberly Vorse Healthcare knowledgebase
US20090271343A1 (en) * 2008-04-25 2009-10-29 Anthony Vaiciulis Automated entity identification for efficient profiling in an event probability prediction system
US20090328200A1 (en) * 2007-05-15 2009-12-31 Phoha Vir V Hidden Markov Model ("HMM")-Based User Authentication Using Keystroke Dynamics
US7689833B2 (en) * 2002-07-29 2010-03-30 Idesia Ltd. Method and apparatus for electro-biometric identity recognition
US20100162386A1 (en) * 2008-12-23 2010-06-24 Motorola, Inc. Context aware biometric authentication
US7773780B2 (en) * 2006-04-18 2010-08-10 Ultra-Scan Corporation Augmented biometric authorization system and method
US20100217837A1 (en) * 2006-12-29 2010-08-26 Prodea Systems , Inc. Multi-services application gateway and system employing the same
US7809954B2 (en) * 2005-03-31 2010-10-05 Brian Scott Miller Biometric control of equipment
US7809170B2 (en) * 2006-08-10 2010-10-05 Louisiana Tech University Foundation, Inc. Method and apparatus for choosing and evaluating sample size for biometric training process
US20100331649A1 (en) * 2008-02-05 2010-12-30 Chang-An Chou Interactive analysis method for biosignals
US20110092825A1 (en) * 1998-05-26 2011-04-21 Ineedmd.Com, Inc. Method for remote medical consultation and care
US20110126024A1 (en) * 2004-06-14 2011-05-26 Rodney Beatson Method and system for combining a PIN and a biometric sample to provide template encryption and a trusted stand-alone computing device
US20110213700A1 (en) * 2009-12-09 2011-09-01 Sant Anselmo Robert Electronic notary system, method and computer-readable medium
US20120036261A1 (en) * 2010-08-05 2012-02-09 Qualcomm Incorporated Communication management utilizing destination device user presence probability
US20120109851A1 (en) * 2010-10-29 2012-05-03 Cisco Technology, Inc. Providing Sensor-Application Services
US20120151515A1 (en) * 1998-09-16 2012-06-14 Dialware Inc. Physical presence digital authentication system
US20120150651A1 (en) * 1991-12-23 2012-06-14 Steven Mark Hoffberg Ergonomic man-machine interface incorporating adaptive pattern recognition based control system
US20130013327A1 (en) * 2011-07-05 2013-01-10 Saudi Arabian Oil Company Computer Mouse System and Associated, Computer Medium and Computer-Implemented Methods for Monitoring and Improving Health and Productivity of Employees
US20130054576A1 (en) * 2011-08-23 2013-02-28 Buckyball Mobile, Inc. Identifying digital content using bioresponse data
US8412158B2 (en) * 2010-08-17 2013-04-02 Qualcomm Incorporated Mobile device having increased security that is less obtrusive
US20130111580A1 (en) * 2011-11-01 2013-05-02 Checco Services, Inc. Method for providing computer-based authentication utilizing gesture biometrics
US8651373B1 (en) * 1998-04-17 2014-02-18 Diebold Self-Service Systems, Division Of Diebold, Incorporated ATM that allows a user to select a desired transaction by touch dragging a displayed icon that represents the desired transaction
US8719911B2 (en) * 2010-12-15 2014-05-06 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for authenticating an identity of a user by generating a confidence indicator of the identity of the user based on a combination of multiple authentication techniques
US8768838B1 (en) * 2005-02-02 2014-07-01 Nexus Payments, LLC Financial transactions using a rule-module nexus and a user account registry
US8997191B1 (en) * 2009-02-03 2015-03-31 ServiceSource International, Inc. Gradual template generation
US9094211B2 (en) * 2011-08-26 2015-07-28 Life Technologies Corporation Systems and methods for identifying an individual

Patent Citations (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120150651A1 (en) * 1991-12-23 2012-06-14 Steven Mark Hoffberg Ergonomic man-machine interface incorporating adaptive pattern recognition based control system
US8651373B1 (en) * 1998-04-17 2014-02-18 Diebold Self-Service Systems, Division Of Diebold, Incorporated ATM that allows a user to select a desired transaction by touch dragging a displayed icon that represents the desired transaction
US20110092825A1 (en) * 1998-05-26 2011-04-21 Ineedmd.Com, Inc. Method for remote medical consultation and care
US20120151515A1 (en) * 1998-09-16 2012-06-14 Dialware Inc. Physical presence digital authentication system
US20050050367A1 (en) * 1999-09-28 2005-03-03 Chameleon Network, Inc. Portable electronic authorization system and method
US20020138743A1 (en) * 2000-06-08 2002-09-26 Murakami Rick V. Method and apparatus for calibration over time of histological and physiological biometric markers for authentication
US20060031102A1 (en) * 2000-06-16 2006-02-09 Bodymedia, Inc. System for detecting, monitoring, and reporting an individual's physiological or contextual status
US20050288954A1 (en) * 2000-10-19 2005-12-29 Mccarthy John Method, system and personalized web content manager responsive to browser viewers' psychological preferences, behavioral responses and physiological stress indicators
US20020128867A1 (en) * 2000-12-29 2002-09-12 Goetzke Gary A. Chronic pain patient identification system
US20020162031A1 (en) * 2001-03-08 2002-10-31 Shmuel Levin Method and apparatus for automatic control of access
US20020152034A1 (en) * 2001-04-17 2002-10-17 Kenji Kondo Personal authentication method and device
US20030126448A1 (en) * 2001-07-12 2003-07-03 Russo Anthony P. Method and system for biometric image assembly from multiple partial biometric frame scans
US20030073917A1 (en) * 2001-10-12 2003-04-17 Neuropace, Inc. Patient-specific parameter selection for neurological event detection
US7689833B2 (en) * 2002-07-29 2010-03-30 Idesia Ltd. Method and apparatus for electro-biometric identity recognition
US20040064453A1 (en) * 2002-09-27 2004-04-01 Antonio Ruiz Large-scale hierarchical identification and verification for secured ingress and egress using biometrics
US20040133582A1 (en) * 2002-10-11 2004-07-08 Howard James V. Systems and methods for recognition of individuals using multiple biometric searches
US20050022034A1 (en) * 2003-07-25 2005-01-27 International Business Machines Corporation Method and system for user authentication and identification using behavioral and emotional association consistency
US20050273333A1 (en) * 2004-06-02 2005-12-08 Philippe Morin Speaker verification for security systems with mixed mode machine-human authentication
US20110126024A1 (en) * 2004-06-14 2011-05-26 Rodney Beatson Method and system for combining a PIN and a biometric sample to provide template encryption and a trusted stand-alone computing device
US20060115129A1 (en) * 2004-08-19 2006-06-01 Hiroshi Abe Authentication apparatus and authentication method
US20080104415A1 (en) * 2004-12-06 2008-05-01 Daphna Palti-Wasserman Multivariate Dynamic Biometrics System
US8768838B1 (en) * 2005-02-02 2014-07-01 Nexus Payments, LLC Financial transactions using a rule-module nexus and a user account registry
US20080214903A1 (en) * 2005-02-22 2008-09-04 Tuvi Orbach Methods and Systems for Physiological and Psycho-Physiological Monitoring and Uses Thereof
US20060210119A1 (en) * 2005-03-17 2006-09-21 Imageware Systems, Inc. Multimodal biometric analysis
US7809954B2 (en) * 2005-03-31 2010-10-05 Brian Scott Miller Biometric control of equipment
US20070061166A1 (en) * 2005-08-29 2007-03-15 Narayanan Ramasubramanian Techniques for improving loss ratios
US20090003663A1 (en) * 2005-10-08 2009-01-01 Rolls-Royce Plc Threshold Score Validation
US7773780B2 (en) * 2006-04-18 2010-08-10 Ultra-Scan Corporation Augmented biometric authorization system and method
US7809170B2 (en) * 2006-08-10 2010-10-05 Louisiana Tech University Foundation, Inc. Method and apparatus for choosing and evaluating sample size for biometric training process
US20080229408A1 (en) * 2006-08-23 2008-09-18 Siemens Aktiengesellschaft Access control system based on brain patterns
US20080097550A1 (en) * 2006-10-24 2008-04-24 Kent Dicks Systems and methods for remote patient monitoring and command execution
US20100217837A1 (en) * 2006-12-29 2010-08-26 Prodea Systems , Inc. Multi-services application gateway and system employing the same
US20090328200A1 (en) * 2007-05-15 2009-12-31 Phoha Vir V Hidden Markov Model ("HMM")-Based User Authentication Using Keystroke Dynamics
US20080294907A1 (en) * 2007-05-21 2008-11-27 Hively Lee M Methods for using a biometric parameter in the identification of persons
US20090185723A1 (en) * 2008-01-21 2009-07-23 Andrew Frederick Kurtz Enabling persistent recognition of individuals in images
US20100331649A1 (en) * 2008-02-05 2010-12-30 Chang-An Chou Interactive analysis method for biosignals
US20090234198A1 (en) * 2008-03-13 2009-09-17 Kimberly Vorse Healthcare knowledgebase
US20090271343A1 (en) * 2008-04-25 2009-10-29 Anthony Vaiciulis Automated entity identification for efficient profiling in an event probability prediction system
US20100162386A1 (en) * 2008-12-23 2010-06-24 Motorola, Inc. Context aware biometric authentication
US8997191B1 (en) * 2009-02-03 2015-03-31 ServiceSource International, Inc. Gradual template generation
US20110213700A1 (en) * 2009-12-09 2011-09-01 Sant Anselmo Robert Electronic notary system, method and computer-readable medium
US20120036261A1 (en) * 2010-08-05 2012-02-09 Qualcomm Incorporated Communication management utilizing destination device user presence probability
US8412158B2 (en) * 2010-08-17 2013-04-02 Qualcomm Incorporated Mobile device having increased security that is less obtrusive
US20120109851A1 (en) * 2010-10-29 2012-05-03 Cisco Technology, Inc. Providing Sensor-Application Services
US8719911B2 (en) * 2010-12-15 2014-05-06 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for authenticating an identity of a user by generating a confidence indicator of the identity of the user based on a combination of multiple authentication techniques
US20130013327A1 (en) * 2011-07-05 2013-01-10 Saudi Arabian Oil Company Computer Mouse System and Associated, Computer Medium and Computer-Implemented Methods for Monitoring and Improving Health and Productivity of Employees
US20130054576A1 (en) * 2011-08-23 2013-02-28 Buckyball Mobile, Inc. Identifying digital content using bioresponse data
US9094211B2 (en) * 2011-08-26 2015-07-28 Life Technologies Corporation Systems and methods for identifying an individual
US20130111580A1 (en) * 2011-11-01 2013-05-02 Checco Services, Inc. Method for providing computer-based authentication utilizing gesture biometrics

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
Rostami, et al, ‘Heart-to-Heart (H2H): Authentication for Implanted Medical Devices’, acm.org., CCS'13, Nov. 4-8, 2013, entire document, http://www.arijuels.com/wp-content/uploads/2013/09/RJK131.pdf. *
Rostami, et al, 'Heart-to-Heart (H2H): Authentication for Implanted Medical Devices', acm.org., CCS'13, Nov. 4-8, 2013, entire document, http://www.arijuels.com/wp-content/uploads/2013/09/RJK131.pdf. *
Sufi, et al, ‘ECG-Based Authentication’, Springer 2010, Handbook of Information and Communication Security, pp. 309-331, http://goanna.cs.rmit.edu.au/˜jiankun/Sample—Publication/ECG—Based.pdf. *
Sufi, et al, 'ECG-Based Authentication', Springer 2010, Handbook of Information and Communication Security, pp. 309-331, http://goanna.cs.rmit.edu.au/˜jiankun/Sample-Publication/ECG-Based.pdf. *
U.S. Appl. No. 13/711,973, filed Dec. 12, 2012, entitled "Multi Electro-Biometric User Recognition."
U.S. Appl. No. 61/722,857, filed Nov. 6, 2012, entitled "Determining Social Sentiment Using Physiological Data."

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190102963A1 (en) * 2017-09-29 2019-04-04 Toyota Motor Engineering & Manufacturing North America, Inc. Systems and methods for securing an object in a vehicle

Also Published As

Publication number Publication date
US20140165184A1 (en) 2014-06-12

Similar Documents

Publication Publication Date Title
US9672339B2 (en) Electro-biometric authentication
US20220401035A1 (en) System and method to detect changes in health parameters and activate lifesaving measures
Bashar et al. Atrial fibrillation detection from wrist photoplethysmography signals using smartwatches
US11757869B2 (en) Biometric signature authentication and centralized storage system
US9258300B2 (en) ECG measuring device and method thereof
US9986948B2 (en) Electronic device and method
US20140165185A1 (en) Multi Electro-Biometric User Recognition
AU2016262654A1 (en) Device and method to detect diabetes in a person using pulse palpation signal
US10395055B2 (en) Scale-based data access control methods and apparatuses
WO2017031987A1 (en) Information processing method and device, and terminal
JP5642210B2 (en) Method and apparatus for electronic biometric identification recognition
JP6557952B2 (en) Subject identification device, subject identification program, and subject identification method
US20170149773A1 (en) Secure data communication and storage using scale-based systems
Islam Heartbeat biometrics for remote authentication using sensor embedded computing devices
JP6304050B2 (en) Biological state estimation device
Ho et al. A telesurveillance system with automatic electrocardiogram interpretation based on support vector machine and rule-based processing
WO2022047272A2 (en) Electronic devices with a static artificial intelligence model for contextual situations, including age blocking for vaping and ignition start, using data analysis and operating methods thereof
CN115802931A (en) Detecting temperature of a user and assessing physiological symptoms of a respiratory condition
US10436630B2 (en) Scale-based user-physiological data hierarchy service apparatuses and methods
Silva et al. Clinical data privacy and customization via biometrics based on ECG signals
TWI536963B (en) Measuring device for electrocardiogram and measuring method for the measuring device
EP4185937A1 (en) Systems and methods for rapidly screening for signs and symptoms of disorders
Ho et al. A clinical decision and support system with automatically ECG classification in telehealthcare
Progonov et al. Heartbeat-based authentication on smartwatches in various usage contexts
CN109567749B (en) Sleep data processing method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTEL CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:LANGE, DANIEL H.;REEL/FRAME:029452/0400

Effective date: 20121211

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4